Current jobs related to Active Directory Architect - Washington - Marathon TS


  • Washington, Washington, D.C., United States SAIC Full time

    About the RoleWe are seeking a highly skilled and experienced Active Directory Solutions Architect to join our team at SAIC. As a key member of our team, you will be responsible for designing, implementing, and maintaining Microsoft's on-premises and cloud identity platforms, including Active Directory, Azure Active Directory, and Active Directory Federation...


  • Washington, Washington, D.C., United States InstantServe Full time

    Job Title: Active Directory EngineerInstantServe is seeking an experienced Active Directory Engineer to join our CityWide Security Team. This role requires a strong understanding of Microsoft-based infrastructure design and development, as well as expertise in messaging and directory services.Key Responsibilities:Design and implement high-availability...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Active Directory Administrator to join our team at Peraton. As a key member of our IT department, you will be responsible for designing, deploying, and maintaining our enterprise Active Directory environment.ResponsibilitiesDesign and implement a secure and scalable Active Directory environment that meets the...


  • Washington, Washington, D.C., United States InstantServe Full time

    Job Description**Job Title:** Octo Active Directory Engineer**Job Summary:** We are seeking an experienced Octo Active Directory Engineer to join our team at InstantServe. The successful candidate will be responsible for providing expert-level support for our Microsoft-based infrastructure, including LDAP and IAM services.Key Responsibilities:Design and...


  • Washington, Washington, D.C., United States SAIC Full time

    Job DescriptionJob SummaryThe Active Directory Solutions Engineer will provide expert-level support, implementation, and design services for Microsoft's on-premises and cloud identity platforms, including Microsoft Windows Active Directory (AD), Microsoft Azure Active Directory (AAD), Microsoft Active Directory Federation Services (ADFS), and Microsoft Azure...


  • Washington, United States ARFA Solutions, LLC Full time

    Job DescriptionJob DescriptionARFA Solutions, LLC is seeking a skilled Active Directory Engineer to join our team. As an Active Directory Engineer, you will be responsible for the design, implementation, and management of our Active Directory infrastructure. You will collaborate with cross-functional teams to ensure the reliability, security, and scalability...


  • Washington, United States Go intellects Inc Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryShort Description:A270: IT Security Engineer (Active Directory Engineer)*Hybrid Position - Must be able to report on-site*Complete Description:Active Directory EngineerDuties and ResponsibilitiesStrong understanding of AD Attributes, LDAP Queries, PowerShell Scripting to Modify AD Attributes, Group...


  • Washington, United States AHU Technologies Inc Full time

    Job DescriptionJob DescriptionJob Description:Short Description:IT Security Engineer (Active Directory Engineer)Complete Description:Active Directory EngineerDuties and Responsibilities: Strong understanding of AD Attributes, LDAP Queries, PowerShell Scripting to Modify AD Attributes, Group Policy Analysis, GPO Configuration & Item-Level Targeting,...


  • Washington, Washington, D.C., United States AHU Technologies Inc Full time

    Job Description**Job Summary**AHU Technologies Inc is seeking a highly skilled Active Directory Solutions Engineer to join our team. As a key member of our IT department, you will be responsible for designing, implementing, and maintaining a directory synchronization system for Microsoft Active Directory and Windows-based systems across the enterprise.Key...


  • Washington, Washington, D.C., United States Serigor Inc. Full time

    Job OverviewPosition: Active Directory Engineer (IAM) - Security (Onsite)Company: Serigor Inc.Location: Washington, DCDuration: 12 Months+Role Summary:The Active Directory Engineer will serve as a Subject Matter Expert (SME) in Messaging and Directory Services, possessing extensive expertise in Microsoft infrastructure design and development. This role...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Active Directory Administrator to join our team at Peraton. As a key member of our IT department, you will be responsible for designing, deploying, and maintaining our enterprise Active Directory environment.ResponsibilitiesDesign and implement a secure and scalable Active Directory environment that meets the...


  • Washington, Washington, D.C., United States Serigor Inc. Full time

    Job OverviewPosition: Active Directory Engineer (IAM) - Security (Onsite)Company: Serigor Inc.Location: Washington, DCDuration: 12 Months+Position Summary:The Active Directory Engineer will serve as a Subject Matter Expert (SME) in Messaging and Directory Services, requiring extensive expertise in Microsoft infrastructure design and development. This role...


  • Washington Highlands, Washington, D.C., United States ARFA Solutions, LLC Full time

    Active Directory EngineerARFA Solutions, LLC is seeking a skilled Active Directory Engineer to contribute to our team's success. As an Active Directory Engineer, you will be responsible for designing, implementing, and managing our Active Directory infrastructure. You will collaborate with cross-functional teams to ensure the reliability, security, and...

  • Active Directory SME

    1 month ago


    Washington, United States Take2 Consulting, LLC Full time

    Take2 has proven experience bridging the intersection of technology and people solutions. As a proven, trusted provider for our Federal and commercial clients, we provide the right solutions, at the right time through trusted partnerships, customized to solve our client’s unique business challenges. Take2 invests time, discipline, and rigor into our...


  • Washington, Washington, D.C., United States InstantServe Full time

    Job Title: Octo Directory EngineerInstantServe is seeking an experienced Octo Directory Engineer to join our CityWide Security Team. The ideal candidate will have a strong background in Microsoft-based infrastructure design and development, with a focus on LDAP and IAM services.Key Responsibilities:Design and implement high-availability Exchange Server...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Principal Systems Engineer to join our team at General Dynamics Information Technology. As a Principal Systems Engineer, you will play a critical role in designing and implementing complex Active Directory forests and domains across a large and intricate network.Key ResponsibilitiesDesign and implement complex...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Title: Principal Systems Engineer - Active DirectoryAt General Dynamics Information Technology, we are seeking a highly skilled Principal Systems Engineer to join our team. As a Principal Systems Engineer, you will be responsible for designing and implementing complex Active Directory forests and domains across a large network with over 10,000 users and...


  • Washington, United States AHU Technologies Inc Full time $90 - $100

    Job DescriptionJob DescriptionHands-on experience with Microsoft Active DirectoryExperience developing technical engineering solutions that solve business problems and improve processesExperience with integration of applications with Active Directory via LDAP and Kerberos for authentication and authorizationExperience in VBScript or PowerShell to develop...


  • Washington, United States AHU Technologies Inc Full time

    Job DescriptionJob DescriptionHands-on experience with Microsoft Active DirectoryExperience developing technical engineering solutions that solve business problems and improve processesExperience with integration of applications with Active Directory via LDAP and Kerberos for authentication and authorizationExperience in VBScript or PowerShell to develop...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Senior Principal Systems Engineer - Active Directory to join our team at General Dynamics Information Technology (GDIT). As a key member of our team, you will play a critical role in designing and implementing complex Active Directory forests and domains across a large and intricate network.Key...

Active Directory Architect

4 months ago


Washington, United States Marathon TS Full time

Job Description Active Directory Architect Marathon TS is seeking an Active Directory Architect to support a government customer out of Washington, DC. The Active Directory Architect provides support, implementation, and design services for Microsoft's on-premises and cloud identity platforms to including but not limited to Microsoft Windows Active Directory (AD), Microsoft Azure Active Directory (AAD), Microsoft Active Directory Federation Services (ADFS) and Microsoft Azure Application Proxy (AZAP). The Active Directory Architect is also a subject matter expert in using Active Directory Group Policy to implement security standards on Domain Controllers, Domain Member Servers and Domain Member Workstations. Responsibilities

Applies advanced subject matter knowledge to solve complex business issues and is regarded as a subject matter expert. Frequently contributes to the development of new ideas and methods. Works on complex problems where analysis of situations or data requires an in-depth evaluation of multiple factors. Acts as an expert providing direction and guidance to process improvements and establishing policies. Participates as a member of and leads development teams. Performs analysis of complex functional and business requirements. Prepares code stubs for others. Completes code to implement solutions. Designs solutions for others to code. Participates in cross-functional teams. Leads design activities May provide mentoring and guidance to other developers. Designs, prepares, and executes Unit tests. Demonstrates technical leadership and exerts influence outside of the immediate team. Develops innovative team solutions to complex problems. Contributes to strategic direction for teams. Applies in-depth or broad technical knowledge to provide maintenance solutions across one or more technology areas Independently implements end-user or enterprise infrastructure or services of significant complexity. Integrates technical expertise and business understanding to create superior solutions for the company and customers. Mentors and consults with team members and other organizations, customers, and vendors on complex issues. Exercises significant independent judgment within broadly defined policies and practices to determine the best method for accomplishing work and achieving objectives. Develop comprehensive and accurate reports and presentations for both technical and executive audiences. Create and document detailed guides and tracking documents - for clients to leverage as part of Active Directory hardening and overall infrastructure enhancements. Qualifications

Technical Bachelor's degree or equivalent experience and a minimum of 10 years of related experience or a Master's degree and a minimum of 8 years of experience Expert knowledge administering AD, AAD and ADFS in hybrid environments Expert knowledge administering AD and AAD support services such as AAD Conditional Access Policies, AAD Self-Service Password Reset (SSPR), AAD Connect and Windows Server DNS Expert knowledge designing, testing, deploying and maintaining Active Directory Group Policy (GPO) for the purpose of securing Domain Controllers, Domain Member Servers and Domain Member Workstations Expert analyzing security risks with proposed changed to AD, AAD, ADFS, AZAP, Domain Controllers, GPOs, etc. and providing an understandable summary of those risks to management for proper implementation decisions Experience administering multiple AD forests with forest trusts. Knowledge of third-party AD support services such as Quest Active Roles, Quest Change Auditor for AD Knowledge of Microsoft Identity Manager Knowledge on configuring, deploying and onboarding applications for remote access via AZAP, including the use of Kerberos constrained delegation (KCD) for Single Sign On. Must have a deep and thorough understanding of monitoring best practices, Extensive experience with infrastructure and server theories, principles, and concepts; application infrastructure and standards; networking fundamentals Experience translating technical issues into understandable business language for end-users Experience working with cyber security teams to actively update AAD conditional access policy and AD Group Policies as determined by cyber threats and operational requirements Knowledge of Software as a Service (SaaS), Platform as a Service (PaaS) and Infrastructure as a Service (IaaS) - as it pertains to Enterprise Domain design and support

Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status"). #J-18808-Ljbffr